CVE-2019-5184

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.
References
Configurations

Configuration 1


Information

Published : 2020-03-23 02:15

Updated : 2020-03-25 06:46


NVD link : CVE-2019-5184

Mitre link : CVE-2019-5184

Products Affected
CWE